oval:org.mitre.oval:def:16281

Definition Id: oval:org.mitre.oval:def:16281
 
Oval ID: oval:org.mitre.oval:def:16281
Title: Unspecified vulnerability which cause a denial of service (memory corruption) in Adobe Flash Player version less than 9.0.289.0 and 10.x less than 10.1.102.64
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.
Family: macos Class: vulnerability
Reference(s): CVE-2010-3640
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12319
 
Oval ID: oval:org.mitre.oval:def:12319
Title: Adobe Flash Player is Installed
Description: Adobe Flash Player has been installed on the system
Family: macos Class: inventory
Reference(s): cpe:/a:adobe:flash_player
Version: 7
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:16281
Definition Id: oval:org.mitre.oval:def:12412
 
Oval ID: oval:org.mitre.oval:def:12412
Title: Adobe Flash Player 10 is Installed
Description: Adobe Flash Player 10 has been installed on the system
Family: macos Class: inventory
Reference(s): cpe:/a:adobe:flash_player:10
Version: 7
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:16281